Industrial Cybersecurity Pulse
  • SUBSCRIBE
  • Threats & Vulnerabilities
  • Strategies
  • IIoT & Cloud
  • Education
  • Networks
  • IT/OT
  • Facilities
  • Regulations
  • Threats & Vulnerabilities
  • Strategies
  • IIoT & Cloud
  • Education
  • Networks
  • IT/OT
  • Facilities
  • Regulations
  • Resources
  • Helpful Links
  • Editorial Calendar
  • Advertise
  • Contribute
  • Content Partners
  • Contact Us
  • Privacy Policy
  • Terms and Conditions
SUBSCRIBE
  • Resources
  • Helpful Links
  • Editorial Calendar
  • Advertise
  • Contribute
Industrial Cybersecurity Pulse
Subscribe
Industrial Cybersecurity Pulse
  • Threats & Vulnerabilities
  • Strategies
  • IIoT & Cloud
  • Education
  • Networks
  • IT/OT
  • Facilities
  • Regulations
  • Strategies

3 tips for rail operators to get started with ICS cybersecurity

  • Erin Anderson
  • February 25, 2022
Courtesy: Amara Rozgus
Total
0
Shares
0
0
0
0

With the announcement of a new security directive coming from TSA for the rail industry, cybersecurity has been getting a lot of deserved attention from rail operators lately. Properly managing cyber risks in this sector of the economy is now crucial, since new attack vectors from increasing connectivity and software programs are opening up railway industrial control systems (ICS), such as positive train control (PTC), to new threats. To keep passengers and crew safe onboard, rail operators must implement preventive security measures to avoid cyberattacks that may lead to accidents.

There have been quite a few documented cybersecurity incidents within rail infrastructure around the world, including in Denmark, Germany and New York. Although the motivation for most of these attacks was to install ransomware for financial gain, the fact that an attacker could get that far into a rail operator’s network is a wakeup call for many. Even a relatively minor cyber-physical attack could be extremely damaging because it can cause safety issues if it affects a digital signaling system, which can endanger passengers or destroy infrastructure.

Safeguarding PTC systems and other operational technology (OT) in railways is essential to any country’s national security. The biggest issues with implementing good cybersecurity practices for rail infrastructure are the legacy systems and complex architectures, which can make this task difficult.

Many organizations have relied solely on information technology (IT) security tools in the past to protect themselves, such as endpoint detection and response (EDR), firewalls or antivirus software. These are not effective defense methods for control system environments, which are the backbone of our railways. Because ICS operators prioritize reliability and safety over all else, many IT security tools are simply too intrusive for sensitive industrial control system endpoints.

Here are three tips to help rail operators get started with ICS cybersecurity:

Rail operators should adopt a cybersecurity standard or framework

The NIST CSF is an excellent starting point for rail operators, and many other critical infrastructure organizations have implemented this framework successfully. Another great option to look at for rail are the ISA/IEC 62443 standards. Compliance regulations targeting the rail industry are either already in progress or just around the corner in many countries around the world. A great way to prepare for these regulations is to apply a cybersecurity framework, like the NIST CSF or ISA/IEC 62443, to lay the groundwork for a measurable, provable cybersecurity program.

Invest in protective ICS security controls first

Lately, there has been a lot of focus on industry and governmental information sharing. This can be helpful at a macro level, but it doesn’t encourage basic security hygiene such as asset management, vulnerability monitoring, secure remote access and network segmentation, which many rail operators still do not have in place. You don’t invest in expensive surveillance cameras without installing locks on your doors and windows first, and the same holds true for cybersecurity. Once you have your foundational controls in place, you can move on to more advanced use cases like threat hunting and information sharing.

Spend your limited cybersecurity budget wisely

Matching individual needs with specific cybersecurity solutions can be difficult, especially if your organization hasn’t yet invested in ICS cybersecurity. As mentioned above, it’s always good to start with the basics. Although buying the latest visibility and threat detection tools might sound cool and feel good, prioritizing investments in foundational controls first will set you up for success in the long term. Many organizations invest in a security tool that seems cutting-edge, only to discover one year later that it has brought them limited ROI and cost precious human resources to manage along the way.

– This article originally appeared on Industrial Defender’s website. Industrial Defender is a CFE Media content partner.

Do you have experience and expertise with the topics mentioned in this article? You should consider contributing content to our CFE Media editorial team and getting the recognition you and your company deserve. Click here to start this process.

Erin Anderson

Related Topics
  • CFE Content
  • Featured
Previous Article
  • Facilities

Throwback attack: Russia breaches Wolf Creek Nuclear Power facility

  • Christina Miller
  • February 24, 2022
Read More
Next Article
Courtesy: Brett Sayles
  • Regulations

ISASecure Certification benefits

  • H-ON Consulting
  • February 28, 2022
Read More
You May Also Like
Richard Robinson, CEO of Cynalytica Inc.
Read More

Using Machine Learning to Protect OT: Expert Interview Series, Richard Robinson, Cynalytica

Courtesy: Industrial Defender
Read More

Six ways to strengthen OT security

Courtesy of: Verve Industrial
Read More

Four benefits of OT endpoint security asset management

Courtesy: CFE Media
Read More

Adapting XDR for OT cybersecurity

Read More

How Conti ransomware took down operational technology

As threat increases, college cybersecurity programs are more in demand
Read More

Dragos YIR report shows rise in threat groups, vulnerabilities and ransomware

Courtesy: CFE Media
Read More

Using defensive deception to prevent IT/OT manufacturing threats

Many wonder where to start when attempting to protect embedded systems in OT cybersecurity? Here are some great places to start.
Read More

How ‘Think Global: Act Local’ can help manage OT security through COVID-19

SUBSCRIBE

GET ON THE BEAT

Keep your finger on the pulse of top industry news

SUBSCRIBE TODAY!
VULNERABILITY PULSE
  • Mitsubishi Electric - June 14, 2022
  • Meridian Cooperative - June 14, 2022
  • Johnson Controls - June 14, 2022
  • Microsoft - June 14, 2022
  • Citrix - June 14, 2022

RECENT NEWS

  • Protecting the power grid through cyber-physical threat response
  • How to secure Industry 4.0 in a highly connected world
  • Managing external connections to your operational technology (OT) environment
  • Webcast: Addressing Cybersecurity Challenges in Industry 4.0
  • How a desert water utility helped protect critical infrastructure

EDUCATION BEAT

Introduction to Cybersecurity within Cyber-Physical Systems

Cyber-physical systems serve as the foundation and the invention base of the modern society making them critical to both government and business.

REGISTER NOW!
HACKS & ATTACKS
  • Ron Brash Interview: Expert advice on finding the root of the ransomware problem
  • Throwback Attack: How the modest Bowman Avenue Dam became the target of Iranian hackers
  • Minimizing the REvil impact delivered via Kaseya servers
  • Key takeaways from 2020 ICS-CERT vulnerabilities
Industrial Cybersecurity Pulse

Copyright 2022 CFE Media and Technology.
All rights reserved.


BETA

Version 1.0

  • Content Partners
  • Contact Us
  • Privacy Policy
  • Terms and Conditions

Input your search keywords and press Enter.

By using this website, you agree to our use of cookies. This may include personalization of content and ads, and traffic analytics. Review our Privacy Policy for more information. ACCEPT
Manage consent

Privacy Overview

This website uses cookies to improve your experience while you navigate through the website. Out of these, the cookies that are categorized as necessary are stored on your browser as they are essential for the working of basic functionalities of the website. We also use third-party cookies that help us analyze and understand how you use this website. These cookies will be stored in your browser only with your consent. You also have the option to opt-out of these cookies. But opting out of some of these cookies may affect your browsing experience.
Necessary
Always Enabled
Necessary cookies are absolutely essential for the website to function properly. This category only includes cookies that ensures basic functionalities and security features of the website. These cookies do not store any personal information.
Non-necessary
Any cookies that may not be particularly necessary for the website to function and is used specifically to collect user personal data via analytics, ads, other embedded contents are termed as non-necessary cookies. It is mandatory to procure user consent prior to running these cookies on your website.
SAVE & ACCEPT